IACR News
Here you can see all recent updates to the IACR webpage. These updates are also available:
21 December 2023
Damiano Abram, Amos Beimel, Yuval Ishai, Eyal Kushilevitz, Varun Narayanan
ePrint ReportWe obtain the following results, assuming variants of well-studied intractability assumptions:
1) A private simultaneous messages (PSM) protocol for every $f:[n]\times[n]\to\{0, 1\}$ requiring $(1+\epsilon)\log n$-bit messages for most functions and $(2+\epsilon)\log n$-bit messages for the remaining ones. We apply this towards non-interactive secure 3-party computation with similar message size in the preprocessing model, improving over previous 2-round protocols.
2) A secret-sharing scheme for any ``forbidden-graph'' access structure on $n$ nodes with $O(\log n)$ share size.
3) On the negative side, we show that computational threshold secret-sharing schemes with public information require share size $\Omega(\log \log n)$. For arbitrary access structures, we show that computational security does not help with 1-bit shares.
The above positive results guarantee that any adversary of size $n^{o(\log n)}$ achieves an $n^{-\Omega(1)}$ distinguishing advantage. We show how to make the advantage negligible by slightly increasing the asymptotic message size, still improving over all known constructions. The security of our constructions is based on the conjectured hardness of variants of the planted clique problem, which was extensively studied in the algorithms, statistical inference, and complexity theory communities. Our work provides the first applications of such assumptions improving the efficiency of mainstream cryptographic primitives, gives evidence for the necessity of such assumptions, and suggests new questions in this domain that may be of independent interest.
Ping Wang, Yikang Lei, Yiting Su
ePrint ReportZachary Ratliff, Wittmann Goh, Abe Wieland, James Mickens, Ryan Williams
ePrint ReportIn this paper, we present Holepunch, a new software-level approach for implementing secure deletion. Holepunch treats the storage device as a black box, providing secure deletion via cryptographic erasure. Holepunch uses per-file keys to transparently encrypt outgoing file writes and decrypt incoming file reads, ensuring that all physical data in the storage device is always encrypted. Holepunch uses puncturable pseudorandom functions (PPRFs) to quickly access file keys; upon the deletion of file $f$, Holepunch updates the PPRF so that, even if the PPRF is recovered, the PPRF cannot be used to generate $f$'s key. By using PPRFs instead of the key trees leveraged by prior work, Holepunch reduces both the memory pressure caused by key management and the number of disk IOs needed to access files. Holepunch stores its master key in secure TPM storage, and uses a novel journaling scheme to provide crash consistency between TPM state and on-disk state.
Faxing Wang
ePrint ReportAnindya ganguly, Angshuman Karmakar, Nitin Saxena
ePrint ReportUnbalanced Oil-Vinegar is a signature scheme based on the hardness of solving multivariate equations. In this work, we present a post-quantum digital signature algorithm VDOO (Vinegar-Diagonal-Oil-Oil) based on solving multivariate equations. We introduce a new layer called the diagonal layer over the oil-vinegar-based signature scheme Rainbow. This layer helps to improve the security of our scheme without increasing the parameters considerably. Due to this modification, the complexity of the main computational bottleneck of multivariate quadratic systems i.e. the Gaussian elimination reduces significantly. Thus making our scheme one of the fastest multivariate quadratic signature schemes. Further, we show that our carefully chosen parameters can resist all existing state-of-the-art attacks. The signature sizes of our scheme for the National Institute of Standards and Technology's security level of I, III, and V are 96, 226, and 316 bytes, respectively. This is the smallest signature size among all known post-quantum signature schemes of similar security.
20 December 2023
Rockville, USA, 10 April - 12 April 2024
Event CalendarSubmission deadline: 26 January 2024
Porto, Portugal, 11 March - 15 March 2024
Event CalendarThe University of Edinburgh
Job Posting
Application deadline 16/01/2024 23:59 GMT
Closing date for applications:
Contact: Michele Ciampi michele.ciampi@ed.ac.uk
More information: https://elxw.fa.em3.oraclecloud.com/hcmUI/CandidateExperience/en/sites/CX_1001/job/9280
KU Leuven COSIC Belgium
Job PostingAs a recent response to the recent NIST call for new post-quantum secure signature schemes, 11 multivariate-based signature schemes were submitted. The goal of the post-doc is to focus on cryptanalysis of these submissions and more specifically on methods from algebraic geometry that can aid in breaking said systems.
Specific Skills Required: The candidate should hold a PhD degree in mathematics and/or computer science, preferably with experience in algebraic geometry and with multivariate cryptography in particular.
The position is for 1 year (with a possible extension of an extra year depending on performance) and can start on any date after 01/01/2024. You can apply for this job until 31/01/2024.
Closing date for applications:
Contact: frederik.vercauteren[at]esat.kuleuven.be
More information: https://www.esat.kuleuven.be/cosic/vacancies/
Indiana University Bloomington
Job PostingClosing date for applications:
Contact: faculty1@indiana.edu
More information: https://indiana.peopleadmin.com/postings/21666
Technical University of Denmark
Job Posting
The two positions are part of the project Loki: Situational aware collaborative bio-inspired cyber-deception. This project, inspired by Norse mythology, with Loki being a shape-shifter god and a master of trickery, aims at redefining and evolving the emerging field of cyber-deception. Here, we attempt to deceive attackers by creating fake vulnerable systems that are aware of their surroundings and are constantly shifting. The project takes inspiration from nature (e.g., from the mimicry phenomenon) to synthesize sophisticated deception.
Closing date for applications:
Contact: Emmanouil Vasilomanolakis
More information: https://efzu.fa.em2.oraclecloud.com/hcmUI/CandidateExperience/en/sites/CX_1/job/2909/?utm_medium=jobshare
Hong Kong University of Science and Technology
Job PostingClosing date for applications:
Contact: Prof. Dimitrios Papadopoulos (dipapado at cse.ust.hk)
18 December 2023
Technical University of Denmark, Copenhagen, Denmark
Job PostingWe are looking for a Postdoctoral Researcher who wants to join the cryptography group in the CSE Section at DTU. The successful candidate will work on the QUID-PRO project in the field of Threshold Post-Quantum Cryptography. The position will start on May 1st 2024 or later and be for two years. The candidate should hold a PhD degree in Computer Science or a related field and have a strong record related to any of the following research topics: threshold cryptography, cryptographic protocols, post-quantum cryptography.
Responsibilities and qualificationsThe successful candidate will work alongside the 4 permanent researchers and currently 6 PhD students in the Cryptography Group at DTU. The main task is to explore novel efficient threshold protocols which potentially remain secure against quantum attackers or other long-term attacks. Student (bachelor/master) or PhD co-supervision can be done if desired by the candidate but is not mandatory. There is no teaching requirement, although the candidate may conduct individual lectures if desired.
The ideal candidate has:
- PhD (or equivalent) in computer science or a related field, with a specialization on cryptographic protocols, threshold cryptography or post-quantum cryptography.
- Profound knowledge and experience in either cryptographic protocols such as multiparty computation and threshold protocols, or post-quantum cryptography such as lattice-based cryptography, isogeny-based cryptography or other post-quantum techniques.
- Strong track record with publications at competitive academic conferences or journals
- Very good written and oral English skills
- Software engineering experience is not necessary, but a plus.
The appointment will be based on the collective agreement with the Danish Confederation of Professional Associations. The allowance will be agreed upon with the relevant union. The position will start on 1 May 2024 or later and be for two years.
Closing date for applications:
Contact: Carsten Baum
More information: https://efzu.fa.em2.oraclecloud.com/hcmUI/CandidateExperience/en/sites/CX_1/job/2888/?utm_medium=jobshare
Technical University of Denmark, Copenhagen, Denmark
Job PostingWe are looking for a bright, ambitious, and motivated PhD student to join the cryptography group in the Cybersecurity Engineering Section at DTU Compute in the Copenhagen region of Denmark. The 3-year PhD position will preferably start on June 1st 2024 or thereafter. The goal of the PhD project is to improve the state of threshold post-quantum cryptography. You will join the growing cryptography team at DTU and be able to work with researchers in- and outside of the Copenhagen region and Denmark.
Responsibilities and qualificationsYour main task will be to design new threshold cryptographic algorithms with post-quantum security.
You will investigate distributed alternatives to existing post-quantum algorithms such as Dilithium, Falcon and Picnic, and the long-term security of threshold cryptography, in particular with respect to proactive and post-quantum security. To succeed in this research effort, you will gain familiarity with:
- post-quantum cryptographic primitives such as signatures or OPRFs
- threshold cryptographic techniques such as secret sharing and multiparty computation
- cryptographic foundations of post-quantum cryptography such as lattices, MPC-in-the-head, FHE and similar tools
As formal qualification, you must have a two-year master's degree (120 ECTS points) or a similar degree with an academic level equivalent to a two-year master's degree.
Furthermore, to ensure a smooth start into the project, it is preferable that you have previous experience with either threshold or post-quantum cryptography. Salary and appointment terms
The appointment will be based on the collective agreement with the Danish Confederation of Professional Associations. The allowance will be agreed upon with the relevant union. The period of employment is 3 years.
The position is a full-time position and the starting date is 1 June 2024 or according to mutual agreement.
Closing date for applications:
Contact: Carsten Baum
More information: https://efzu.fa.em2.oraclecloud.com/hcmUI/CandidateExperience/da/sites/CX_1/job/2872/
Gachon University, Department of Computer Engineering, Seoul, Korea
Job PostingClosing date for applications:
Contact: Professor Seong Oun Hwang (seongoun.hwang at gmail.com)
More information: https://ai-security.github.io/index_e.htm
Meta
Job Posting- Privacy-Enhancing Technologies Involving De-Identification, Anonymization, and Encryption
- Honest-Majority MPC and Non-Malleable Encryption
Basic coding skills are a requirement which will be assessed during the application process since the internships are categorized as a general software engineering internship (PhD) at Meta.
However, most important is the cryptographic expertise of the candidate.
Please use the provided link for applying for this position. The link also offers PoCs for questions about the application process.
Closing date for applications:
Contact: For other questions: Daniel Masny dmasny@meta.com
More information: https://www.metacareers.com/v2/jobs/2313453352176132/
University of Surrey
Job PostingClosing Date: Sunday 07 January 2024
At the Computer Science Research Centre in the University of Surrey we are seeking to appoint a number of Lecturers in Computer Science to strengthen our research and ambitious strategic growth. These appointments are on a full-time and permanent basis.
We are particularly looking for applicants in one of the following areas:
- Software Security
- Natural Language Processing
- Human Factors/Usability
- The interface between Artificial Intelligence and Security
Our staff and students come from all over the world and we are proud of our friendly and inclusive culture. The University and the Department specifically are committed to building a culturally diverse organisation. Applications are strongly encouraged from female and minority candidates.
Closing date for applications:
Contact: Informal inquiries can be directed to the Director of the Computer Science Research Centre, Professor Steve Schneider at s.schneider@surrey.ac.uk.
More information: https://jobs.surrey.ac.uk/Vacancy.aspx?id=13713
Daniel J. Bernstein
ePrint ReportIt is easy to see that these numbers overestimate the inherent complexity of software for these KEMs. It is more difficult to systematically measure this inherent complexity.
This paper takes these KEMs as case studies and applies consistent rules to streamline the ref software for the KEMs, while still passing SUPERCOP's tests and preserving the decomposition of specified KEM operations into functions. The resulting software occupies 381 lines for ntruhps4096821, 385 lines for ntruhrss701, 472 lines for kyber1024, and 478 lines for sntrup1277. This paper also identifies the external subroutines used in each case, identifies the extent to which code is shared across different parameter sets, quantifies various software complications specific to each KEM, and finds secret-dependent timings in kyber*/ref.